Microsoft Azure Essentials Fundamentals of Azure Second Edition e-optimized 5x11 pdf



Download 8,71 Mb.
Pdf ko'rish
bet192/260
Sana16.09.2021
Hajmi8,71 Mb.
#176022
1   ...   188   189   190   191   192   193   194   195   ...   260
Bog'liq
9781509302963 Microsoft Azure Essentials Fundamentals of Azure 2nd ed pdf

What is Azure Active Directory? 
Azure AD is a robust, secure, multitenant directory service that provides identity and access 
management in the cloud. In fact, Azure AD is the directory store for many of Microsoft’s premium 
cloud services, such as Microsoft Office 365, Microsoft Dynamics CRM Online, Windows Intune, and, of 
course, Microsoft Azure. Much like Windows Server Active Directory provides identity and access 
management for on-premises solutions, Azure AD does so as a service available in Azure. However, 


 
182 
CHAPTER 7  |    Azure Active Directory 
 
instead of you assuming the responsibility of provisioning and configuring the multiple servers 
necessary for on-premises Active Directory, Microsoft is responsible for managing the entirety of the 
Azure AD infrastructure (high availability, scalability, disaster recovery, and so on). As a consumer of 
the Azure AD service (directory as a service), you decide what users and which of their related 
information should reside in the directory, who can use the information, and what applications have 
access to the information. 
Azure AD should not be considered a full replacement for Windows Server Active Directory. Instead, 
Azure AD is a complementary service. If you already have Active Directory on-premises, the users and 
groups can be synchronized to your Azure AD directory by using Azure AD Connect. 
Note  Azure AD Connect synchronization services is the successor to DirSync, Azure AD Sync, and 
Forefront Identity Manager with Azure AD Connector. 
Azure AD can be associated with an on-premises Active Directory to support single sign-on (SSO). 
This can be either true SSO using Active Directory Federation Services (AD FS) to federate the on-
premises identity to Azure AD or shared sign-on, in which Azure AD Connect is used to sync a 
password hash between Active Directory and Azure AD. Shared sign-on is simpler to configure at the 
cost of a small delay in the synchronization of password changes (synchronization is usually 
completed in a matter of minutes). 
By enabling SSO with Azure AD, organizations are able to provide an easy way for employees (or 
other users) to access a wide range of software as a service (SaaS) applications such as Office365, 
Salesforce.com, Dropbox, and more. This topic will be discussed in more detail later in this chapter. 
Azure AD is a multitenant directory service. Each tenant is a dedicated instance of Azure AD that you 
own when you sign up for a Microsoft cloud service (Azure, Office 365, and so on). Each tenant 
directory is isolated from the others in the service and designed to ensure user data is not accessible 
from other tenants, meaning others cannot access data in your directory unless an administrator 
grants explicit access. 
It is important to note that Azure AD is not just for cloud or Azure-hosted solutions. Azure AD can be 
used by both cloud (hosted in Azure or elsewhere) and on-premises solutions. Instead of using 
technologies like Kerberos or Lightweight Directory Access Protocol (LDAP) to access Active Directory 
(as you would on-premises), Azure AD is accessible via a modern REST API. This allows a wide range of 
applications—on-premises, cloud, mobile, and so on—to access the rich information available in the 
Azure AD directory. For developers, this opens up a vast opportunity that previously, with on-premises 
solutions, either wasn’t possible or was difficult to achieve. By leveraging Azure AD and its Graph REST 
API, developers are able to easily establish SSO for cloud applications and to query and write (create, 
update, delete) against the directory data. 
Azure AD serves as a key component for identity management in the Microsoft cloud. Azure AD 
include a wide range of capabilities, such as Multi-Factor Authentication, device registration, Role-
Based Access Control (RBAC), application usage monitoring, security monitoring and alerting, self-
service password management, and much more. All of these features are designed to help 
organizations provide security for cloud-based applications, including meeting required compliance 
targets, in an efficient and cost-effective manner. The list below provides a brief description of several 
important Azure AD features that are beyond the scope of this book. 
 

Download 8,71 Mb.

Do'stlaringiz bilan baham:
1   ...   188   189   190   191   192   193   194   195   ...   260




Ma'lumotlar bazasi mualliflik huquqi bilan himoyalangan ©hozir.org 2024
ma'muriyatiga murojaat qiling

kiriting | ro'yxatdan o'tish
    Bosh sahifa
юртда тантана
Боғда битган
Бугун юртда
Эшитганлар жилманглар
Эшитмадим деманглар
битган бодомлар
Yangiariq tumani
qitish marakazi
Raqamli texnologiyalar
ilishida muhokamadan
tasdiqqa tavsiya
tavsiya etilgan
iqtisodiyot kafedrasi
steiermarkischen landesregierung
asarlaringizni yuboring
o'zingizning asarlaringizni
Iltimos faqat
faqat o'zingizning
steierm rkischen
landesregierung fachabteilung
rkischen landesregierung
hamshira loyihasi
loyihasi mavsum
faolyatining oqibatlari
asosiy adabiyotlar
fakulteti ahborot
ahborot havfsizligi
havfsizligi kafedrasi
fanidan bo’yicha
fakulteti iqtisodiyot
boshqaruv fakulteti
chiqarishda boshqaruv
ishlab chiqarishda
iqtisodiyot fakultet
multiservis tarmoqlari
fanidan asosiy
Uzbek fanidan
mavzulari potok
asosidagi multiservis
'aliyyil a'ziym
billahil 'aliyyil
illaa billahil
quvvata illaa
falah' deganida
Kompyuter savodxonligi
bo’yicha mustaqil
'alal falah'
Hayya 'alal
'alas soloh
Hayya 'alas
mavsum boyicha


yuklab olish